MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8df81dd1c84c1fa4ff82e3b26c19d1a010d2e4b20c5ade56d2f47092f51ef3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Neoreklami


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: a8df81dd1c84c1fa4ff82e3b26c19d1a010d2e4b20c5ade56d2f47092f51ef3c
SHA3-384 hash: 8daee83611c788b635eebbbca2975f4ea7ded5fc2a25dfabb8e8f3b10c35bb79c51f889a54cdf4802791832c27ff40ae
SHA1 hash: e3bf9251891542199eef0db1e5f0a999c64844d8
MD5 hash: 04af4d621f6b0dc55a98768e6134d423
humanhash: mexico-seven-shade-october
File name:usfive_20220325-185303
Download: download sample
Signature Adware.Neoreklami
File size:989'072 bytes
First seen:2022-03-26 10:22:33 UTC
Last seen:2024-07-24 20:04:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3786a4cf8bfee8b4821db03449141df4 (2'222 x Adware.Neoreklami, 2 x RedLineStealer, 2 x Adware.MultiPlug)
ssdeep 24576:91OYdaZfMtkSoH+1L8l7AGjqWiGrY9WzNX0XlD:91OsC6Ocif9rvNkV
Threatray 3 similar samples on MalwareBazaar
TLSH T15725232039D5C4BAE1620031EA517FD6D2FAE7180F32896337A56A3D5E7D981C73A723
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter benkow_
Tags:Adware.Neoreklami exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
263
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Launching cmd.exe command interpreter
Modifying a system file
Searching for the window
Creating a process with a hidden window
Deleting a recently created file
Forced system process termination
Replacing files
Creating a file
Launching a service
Sending a UDP request
Running batch commands
Blocking the Windows Defender launch
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
GetTempPath
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
gandcrab greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Creates files in alternative data streams (ADS)
Encrypted powershell cmdline option found
Modifies Group Policy settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Registry Defender Tampering
Sigma detected: Schedule system process
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 597555 Sample: usfive_20220325-185303 Startdate: 26/03/2022 Architecture: WINDOWS Score: 100 99 api5.testrequest.info 2->99 101 api2.testrequest.info 2->101 103 2 other IPs or domains 2->103 107 Multi AV Scanner detection for domain / URL 2->107 109 Multi AV Scanner detection for submitted file 2->109 111 Sigma detected: Schedule system process 2->111 113 7 other signatures 2->113 11 usfive_20220325-185303.exe 7 2->11         started        14 NhrEMpG.exe 2->14         started        17 powershell.exe 13 2->17         started        19 2 other processes 2->19 signatures3 process4 file5 95 C:\Users\user\AppData\Local\...\Install.exe, PE32 11->95 dropped 21 Install.exe 4 11->21         started        97 C:\Windows\Temp\...\AqTbhOI.exe, PE32 14->97 dropped 123 Creates files in alternative data streams (ADS) 14->123 125 Very long command line found 14->125 24 powershell.exe 14->24         started        27 gpupdate.exe 17->27         started        29 conhost.exe 17->29         started        31 gpupdate.exe 19->31         started        33 conhost.exe 19->33         started        signatures6 process7 file8 93 C:\Users\user\AppData\Local\...\Install.exe, PE32 21->93 dropped 35 Install.exe 24 21->35         started        121 Uses cmd line tools excessively to alter registry or file data 24->121 40 cmd.exe 24->40         started        42 conhost.exe 24->42         started        44 gpscript.exe 24->44         started        50 7 other processes 24->50 46 conhost.exe 27->46         started        48 conhost.exe 31->48         started        signatures9 process10 dnsIp11 105 194.58.122.15, 49759, 80 AS-REGRU Russian Federation 35->105 87 C:\Users\user\AppData\Local\...87hrEMpG.exe, PE32 35->87 dropped 89 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 35->89 dropped 91 C:\Users\user\...91hrEMpG.exe:nVKViCHx, data 35->91 dropped 115 Uses schtasks.exe or at.exe to add and modify task schedules 35->115 117 Modifies Group Policy settings 35->117 52 forfiles.exe 1 35->52         started        54 forfiles.exe 1 35->54         started        56 schtasks.exe 1 35->56         started        60 3 other processes 35->60 119 Uses cmd line tools excessively to alter registry or file data 40->119 58 reg.exe 40->58         started        file12 signatures13 process14 process15 62 cmd.exe 1 52->62         started        65 conhost.exe 52->65         started        67 cmd.exe 1 54->67         started        69 conhost.exe 54->69         started        71 conhost.exe 56->71         started        73 conhost.exe 60->73         started        75 conhost.exe 60->75         started        77 conhost.exe 60->77         started        signatures16 127 Uses cmd line tools excessively to alter registry or file data 62->127 79 reg.exe 1 1 62->79         started        81 reg.exe 1 62->81         started        83 reg.exe 1 1 67->83         started        85 reg.exe 1 67->85         started        process17
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-26 10:23:16 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
11 of 26 (42.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion spyware stealer trojan
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Drops Chrome extension
Drops desktop.ini file(s)
Checks BIOS information in registry
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies Windows Defender Real-time Protection settings
Windows security bypass
Unpacked files
SH256 hash:
ce5f87a2c9582007e5a26b2b73f71c95dd5c1c2a7a09c7329549dbb011947f76
MD5 hash:
3c159f35f16177248a36dfd038586a28
SHA1 hash:
0ced2989adaf3e35afd11b29496509a98f3832d4
SH256 hash:
a8df81dd1c84c1fa4ff82e3b26c19d1a010d2e4b20c5ade56d2f47092f51ef3c
MD5 hash:
04af4d621f6b0dc55a98768e6134d423
SHA1 hash:
e3bf9251891542199eef0db1e5f0a999c64844d8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
GCleaner

Comments